Latest Cybersecurity News and Articles
22 April 2025
Medical Express Ambulance Inc. (MedEx) recently experienced a data breach that may have allowed unauthorized access to patient health information.
22 April 2025
In Q1 2025, deepfake-driven fraud led to $200 million in financial losses.
22 April 2025
A vulnerability in SSL.com has resulted in nearly a dozen certificates for legitimate domains being wrongly issued.
The post SSL.com Scrambles to Patch Certificate Issuance Vulnerability appeared first on SecurityWeek.
22 April 2025
Hopper has emerged from stealth mode with a solution designed to help organizations manage open source software risk.
The post Open Source Security Firm Hopper Emerges From Stealth With $7.6M in Funding appeared first on SecurityWeek.
22 April 2025
Security researchers detail various malware campaigns that use bulletproof services linked to Proton66 ASN.
The post Many Malware Campaigns Linked to Proton66 Network appeared first on SecurityWeek.
22 April 2025
A sophisticated phishing campaign abuses weakness in Google Sites to spoof Google no-reply addresses and bypass protections.
The post Legacy Google Service Abused in Phishing Attacks appeared first on SecurityWeek.
22 April 2025
As SaaS and cloud-native work reshape the enterprise, the web browser has emerged as the new endpoint. However, unlike endpoints, browsers remain mostly unmonitored, despite being responsible for more than 70% of modern malware attacks.
Keep Aware’s recent State of Browser Security report highlights major concerns security leaders face with employees using the web browser for most of their work.
22 April 2025
In what has been described as an "extremely sophisticated phishing attack," threat actors have leveraged an uncommon approach that allowed bogus emails to be sent via Google's infrastructure and redirect message recipients to fraudulent sites that harvest their credentials.
"The first thing to note is that this is a valid, signed email – it really was sent from no-reply@google.com," Nick Johnson
22 April 2025
Transnational organized crime groups in East and Southeast Asia are spreading their lucrative scam operations across the globe, according to a UN report.
The post UN Researchers Warn That Asian Scam Operations Are Spreading Across the Rest of the World appeared first on SecurityWeek.
22 April 2025
Bell Ambulance and Alabama Ophthalmology Associates have suffered data breaches affecting over 100,000 people after being targeted in ransomware attacks.
The post Two Healthcare Orgs Hit by Ransomware Confirm Data Breaches Impacting Over 100,000 appeared first on SecurityWeek.
22 April 2025
Microsoft on Monday announced that it has moved the Microsoft Account (MSA) signing service to Azure confidential virtual machines (VMs) and that it's also in the process of migrating the Entra ID signing service as well.
The disclosure comes about seven months after the tech giant said it completed updates to Microsoft Entra ID and MS for both public and United States government clouds to
22 April 2025
The China-linked cyber espionage group tracked as Lotus Panda has been attributed to a campaign that compromised multiple organizations in an unnamed Southeast Asian country between August 2024 and February 2025.
"Targets included a government ministry, an air traffic control organization, a telecoms operator, and a construction company," the Symantec Threat Hunter Team said in a new report
21 April 2025
A security architect with the National Labor Relations Board (NLRB) alleges that employees from Elon Musk's Department of Government Efficiency (DOGE) transferred gigabytes of sensitive data from agency case files in early March, using short-lived accounts configured to leave few traces of network activity. The NLRB whistleblower said the unusual large data outflows coincided with multiple blocked login attempts from an Internet address in Russia that tried to use valid credentials for a newly-created DOGE user account.
21 April 2025
Microsoft security chief Charlie Bell says the SFI's 28 objectives are “near completion” and that 11 others have made “significant progress.”
The post Microsoft Purges Dormant Azure Tenants, Rotates Keys to Prevent Repeat Nation-State Hack appeared first on SecurityWeek.
21 April 2025
Cybersecurity researchers have flagged a new malicious campaign related to the North Korean state-sponsored threat actor known as Kimsuky that exploits a now-patched vulnerability impacting Microsoft Remote Desktop Services to gain initial access.
The activity has been named Larva-24005 by the AhnLab Security Intelligence Center (ASEC).
"In some systems, initial access was gained through
21 April 2025
The Erlang/Open Telecom Platform (OTP) SSH implementation has a critical security vulnerability.
21 April 2025
North Korean cryptocurrency thieves abusing Zoom Remote collaboration feature to target cryptocurrency traders with malware.
The post North Korean Cryptocurrency Thieves Caught Hijacking Zoom ‘Remote Control’ Feature appeared first on SecurityWeek.
21 April 2025
A new Android malware-as-a-service (MaaS) platform named SuperCard X can facilitate near-field communication (NFC) relay attacks, enabling cybercriminals to conduct fraudulent cashouts.
The active campaign is targeting customers of banking institutions and card issuers in Italy with an aim to compromise payment card data, fraud prevention firm Cleafy said in an analysis. There is evidence to
21 April 2025
San Francisco startup closes a hefty $75 million Series A funding round led by Khosla Ventures and Mayfield.
The post Exaforce Banks Hefty $75 Million for AI-Powered SOC Remake appeared first on SecurityWeek.
21 April 2025
While 21% of C-suite leaders currently invest more than 10% of their IT budget in cybersecurity, this number is expected to roughly double next year.